analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe

Full analysis: https://app.any.run/tasks/af1c2251-6e3b-4eb4-8088-2741a5fe0a38
Verdict: Malicious activity
Analysis date: June 27, 2022, 12:56:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

2C876FB8CA8F71632028D0635A817877

SHA1:

9FC68507F993AF969EF2CB9E63AF80C6DBCA2CD2

SHA256:

81D6C54921F256593931BF647E61D9E615828F4875EBC6484E909E3ADDB91A8A

SSDEEP:

12288:BRHnnnSJKSsiLQaxchlKd8vQn+/P4ayCk9I9ClFf9x:BRyJfsdah8vpoPS9CTf9x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2932)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 3476)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2952)
    • Checks supported languages

      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2932)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 3476)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2952)
    • Reads Windows Product ID

      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2932)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 3476)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2952)
    • Application launched itself

      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2932)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 3476)
    • Reads Microsoft Outlook installation path

      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2932)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 3476)
      • 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe (PID: 2952)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x43b33
UninitializedDataSize: -
InitializedDataSize: 809472
CodeSize: 349184
LinkerVersion: 2.26
PEType: PE32
TimeStamp: 2016:11:09 17:39:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Nov-2016 16:39:23
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 12
Time date stamp: 09-Nov-2016 16:39:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005524C
0x00055400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.88923
.data
0x00057000
0x0003326C
0x00033400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.53485
.rdata
0x0008B000
0x0002279C
0x00022800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.55625
.bss
0x000AE000
0x00001000
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.pdata
0x000AF000
0x00011CD0
0x00011E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.28847
.xdata
0x000C1000
0x00001200
0x00001200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.93495
.idata
0x000C3000
0x00000D88
0x00000E00
IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.41055
.CRT
0x000C4000
0x00001200
0x00001200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.93653
.tls
0x000C6000
0x0000002C
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.205446
.rsrc
0x000C7000
0x00002E60
0x00003000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.63391

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.2763
1178
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
dbghelp.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe no specs 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe no specs 81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2220"C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe" C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2932"C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe" C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
3476"C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe" /retrynav 1 C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2952"C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe" /retrynav 2 C:\Users\admin\AppData\Local\Temp\81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe81d6c54921f256593931bf647e61d9e615828f4875ebc6484e909e3addb91a8a.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
2 921
Read events
2 802
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.selfdislikedfarfet.site
unknown

Threats

No threats detected
No debug info